CN111464285B - Mobile blockchain quantum computer attack resistant signature method - Google Patents

Mobile blockchain quantum computer attack resistant signature method Download PDF

Info

Publication number
CN111464285B
CN111464285B CN201910046526.6A CN201910046526A CN111464285B CN 111464285 B CN111464285 B CN 111464285B CN 201910046526 A CN201910046526 A CN 201910046526A CN 111464285 B CN111464285 B CN 111464285B
Authority
CN
China
Prior art keywords
signature
mobile
verification
program
dynamic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910046526.6A
Other languages
Chinese (zh)
Other versions
CN111464285A (en
Inventor
胡广庆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengchain Science And Technology Shenzhen Co ltd
Original Assignee
Zhengchain Science And Technology Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengchain Science And Technology Shenzhen Co ltd filed Critical Zhengchain Science And Technology Shenzhen Co ltd
Priority to CN201910046526.6A priority Critical patent/CN111464285B/en
Publication of CN111464285A publication Critical patent/CN111464285A/en
Application granted granted Critical
Publication of CN111464285B publication Critical patent/CN111464285B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A mobile blockchain anti-quantum computer attack signature method comprises a mobile blockchain system and digital signature and verification realization of quantum computer attack resistance, wherein the mobile blockchain system comprises a smart phone or personal computer equipment, a mobile internet and a mobile blockchain program; the digital signature and verification implementation comprises a multi-private-key one-time dynamic digital signature program and verification program capable of resisting quantum computer computational attack, and is characterized in that: the digital signature program of one intelligent mobile phone or personal computer equipment node in the mobile block chain system generates dynamic signature information, and the dynamic signature information is sent to other intelligent mobile phones or personal computer equipment nodes through the mobile internet, and the received signature information is verified by a verification program of the dynamic signature information. The multi-private-key one-time dynamic signature technology can defend the attack of the quantum computer on the signature information; the method has the beneficial effects of high safety, greatly reduces interactive transmission verification data, realizes quick signature verification, and greatly improves system performance.

Description

Mobile blockchain quantum computer attack resistant signature method
Technical Field
The invention relates to a mobile internet, a mobile blockchain and a quantum computer attack resistant signature application technology, in particular to a mobile blockchain quantum attack resistant signature method.
Background
Currently, blockchain technology evolves dramatically, and data security is an important component of blockchain technology. Although various complex digital encryption techniques are currently secure, with the rapid development of computer technology, particularly quantum computer technology, the current digital encryption techniques pose a significant challenge. Although the grid-based anti-quantum signature method has the capability of resisting the attack of a quantum computer, signature information of the method is very lengthy, the operation speed is slower, and a certain burden is caused to mobile equipment and mobile network communication;
therefore, for a mobile blockchain system, the novel digital signature method which can resist quantum computer attack, has short signature information and high calculation speed and is suitable for the characteristics of mobile equipment has practical requirements.
Disclosure of Invention
The technical problem to be solved by the invention is to design a new technical solution to realize high security, high reliability and high efficiency when mobile blockchain data are mutually transmitted between distributed nodes of intelligent mobile phones or personal computer equipment on the mobile internet.
The technical problems of the invention are solved by the following technical scheme:
the mobile block chain system is arranged, and the mobile internet connects the smart phone or the personal computer equipment to form a distributed computer network for point-to-point communication; the smart phone or personal computer device is a device node of the distributed computer network; the distributed computer network is a public distributed computing network system.
The technical problems of the invention are solved by the following further technical scheme:
the mobile block chain program is also arranged in a nonvolatile memory body of the smart phone or the personal computer equipment node, and forms a terminal equipment platform for operation calculation, input and output, data transmission and reception of the mobile block chain system; the mobile blockchain program is a core program of the mobile blockchain system;
the mobile block chain system generates exchange information when operating calculation or interactive input and output, the exchange information is used by the signature program and the verification program to ensure the safety and the correctness in the transmission process on the mobile internet, and the exchange information is an important component of the mobile block chain program.
The technical problems of the invention are solved by the following further technical scheme:
the digital signature and verification implementation means that in the mobile blockchain system, a digital signature program of one intelligent mobile phone or personal computer equipment node uses a plurality of private keys formed by a personal private key and a binary group dynamic private key to combine dynamic signature on exchange information sent each time, and sends the signature information to another intelligent mobile phone or personal computer equipment node through a mobile internet, and the verification program verifies the received signature information and verifies and confirms the received signature information;
the digital signature program is a one-time multi-private-key dynamic signature method constructed by adopting a 512-bit hash 3 standard, and the dynamic private key of the one-time dynamic signature method can be used for signing only once, namely the dynamic private key of each signature is random and different;
the verification program is a verification program of the digital signature information, and can verify the uniqueness, non-repudiation and non-counterfeitability of the digital signature information.
The technical problems of the invention are solved by the following further technical scheme:
the digital signature and verification are realized by adopting a non-interactive zero knowledge proof technology, namely, after the signature node signs the information, the signature node sends the verification node with proof knowledge at one time through the mobile internet, the verification node directly verifies the signature information without other information exchange, so that the interactive transmission of verification data is greatly reduced, the rapid signature and verification are realized, and the performance of a mobile block chain system is greatly improved.
The mobile blockchain quantum computer attack resistant signature method is characterized in that:
the mobile block chain system is arranged, and the mobile internet connects the smart phone or the personal computer equipment to form a distributed computer network for point-to-point communication; the smart phone or personal computer device is a device node of the distributed computer network;
the mobile block chain program is also arranged and is a core program of the mobile block chain system;
the digital signature and verification implementation comprises a digital signature program and a signature verification program;
the digital signature program and the signature verification program adopt a multi-private key pair information composed of a personal private key and a binary group dynamic private key to combine dynamic signature and signature verification, and the dynamic private key can only be used for signing once, namely the dynamic private keys of each signature are different;
the digital signature and verification implementation adopts a non-interactive zero knowledge proof technology, the signature and verification process has no other information exchange, the signature and verification speed is high, and the method is suitable for mobile blockchain system signature application under online/offline conditions;
compared with the prior art, the invention has the beneficial effects that:
the joint dynamic signature and verification technology of the multiple private keys to the information can effectively resist quantum computer attack, has high safety to a mobile block chain system, greatly reduces interactive transmission verification data, realizes quick signature and verification, and greatly improves system performance.
Drawings
FIG. 1 is a block diagram of the components of an embodiment of the present invention;
FIG. 2 is a diagram of the topology of a mobile blockchain point-to-point distributed computer network device in accordance with embodiments of the present invention; in fig. 2, 2-1, 2-4 represent computer system devices, and 2-2, 2-3, 2-5 represent mobile smart phone system devices;
Detailed Description
The invention is described below in connection with the following detailed description and with reference to the drawings:
the mobile blockchain anti-quantum computer attack signature method shown in figures 1 and 2 comprises a mobile blockchain system and digital signature and verification realization for resisting quantum computer attack, wherein the mobile blockchain system comprises a smart phone or personal computer equipment, a mobile internet and a mobile blockchain program; the digital signature and verification implementation comprises a multi-private-key one-time dynamic digital signature program and a verification program which can resist quantum computer computational attack;
the mobile block chain program is also arranged in a nonvolatile memory body of the smart phone or the personal computer equipment node, and forms a terminal equipment platform for operation calculation, input and output, data transmission and reception of the mobile block chain system; the mobile blockchain program is a core program of the mobile blockchain system;
the mobile block chain system generates exchange information when operating calculation or interactive input and output, the exchange information is used by the signature program and the verification program to ensure the safety and the correctness of the mobile block chain system in the transmission process on the mobile internet, and the mobile block chain system is an important component of the mobile block chain program.
The implementation of digital signature and verification in this embodiment refers to a digital signature program of one smart phone or a personal computer device node in the mobile blockchain system, where a plurality of private keys formed by a personal private key and a binary dynamic private key are used to combine dynamic signatures on information sent each time, and the signature information is sent to another smart phone or the personal computer device node through the mobile internet, and the verification program verifies the received signature information and verifies and confirms the received signature information;
the digital signature program of the specific embodiment is a one-time multi-private-key dynamic signature method constructed by adopting a 512-bit hash 3 standard, and the dynamic private key of the one-time dynamic signature method can be used for signing only once, namely the dynamic private key signed each time is random and different;
the verification program of the present embodiment is a verification program of the digital signature information, which can verify the uniqueness, non-repudiation, and non-counterfeitability of the digital signature information;
the digital signature and verification implementation of the specific embodiment adopts a non-interactive zero knowledge proof technology, namely after the signature node signs the information, the signature node is sent to the verification node for proving knowledge once through the mobile internet, the verification node directly verifies the signature information without other information exchange, so that the interactive transmission of verification data is greatly reduced, the rapid signature and verification is realized, and the performance of a mobile block chain system is greatly improved;
the non-interactive zero knowledge proof method of the specific embodiment is a digital signature technical method with new design and construction, and has the advantages of simple generation process, rapid calculation and short signature information.
The digital signature and verification implementation of this embodiment is described as follows:
according to the arithmetic properties of exponents and multiplications in elementary mathematics, for any rational number
(1) g a.g ≡g (a+b) (g >0, a, b are rational numbers)
(2) (gA) b=gA (ab) (g >0, a, b are rational numbers)
(3) g a.b = b.g a (g >0, a, b are rational numbers)
Is provided with
(1) H (x) is a 512-bit large hash 3 function
(2) RND () 512-bit large integer random function
Input device
(1) msg is signature information
(2) sk is a 512-bit private key
(3) pk is 512-bit public key
Computing 512-bit large integer hash signature parameters
(1)m=H(sk)
(2)m’=H(msg)
(3) x=h (RND ()) is the first random hash dynamic private key 1
(4) r=h (RND ()) is the second random hash dynamic private key 2
(5)g=H(H(pk),m’)
(6)h = H(x)
According to the operation property of exponentiation and multiplication, set
Hc(m)=g^m.g^(xr).h^g=g^(m+xr).h^g
Hc(m’)=g^m’.g^(xr’).h^g=g^(m’+xr’).h^g
Order the
Hc(m)=Hc(m’)
Has the following components
m+xr=m’+xr’
Order the
t’ = xr’=m+xr-m’
The signer will calculate signature parameters msg, pk, h, t', hc (m) and send these verification parameters to the verifier.
Verification party calculation
(1)m’=H(msg)
(2)g=H(H(pk),m’)
(3)Hc(m’)=g^m’.g^t’.h^g
Verification by a verifier
If Hc (m) is equal to Hc (m'), verifying correctly, otherwise, failing to verify;
where h, t', hc (m) are one-time multiple hash calculation parameters of a complex hash combination of multiple private keys consisting of a personal private key sk and binary dynamic private keys (x, r), pk is a public key, and msg is information. Under the condition that the signing party does not reveal the private key sk and the binary dynamic private keys (x, r), the collision of Hc (m') is almost impossible to find, thereby achieving the purpose of one-time security signature.
The digital signature and verification method of the specific embodiment is the multi-private-key one-time dynamic signature method with the most individuality, the most novel, the safest and the most efficient quantum computer attack resistance in the block chain technology so far, and has high application value.
The foregoing is a further detailed description of the invention in connection with the preferred embodiments, and it is not intended that the invention be limited to the specific embodiments described. Equivalent substitutions and obvious changes will occur to those skilled in the art without departing from the spirit of the invention, and the same should be considered to be within the scope of the invention as defined in the appended claims.

Claims (6)

1. A mobile blockchain anti-quantum computer attack signature method comprises a mobile blockchain system and digital signature and verification realization of quantum computer attack resistance, wherein the mobile blockchain system comprises a smart phone or personal computer equipment, a mobile internet and a mobile blockchain program; the digital signature and verification implementation comprises a one-time multi-private-key dynamic digital signature program and a verification program which can resist quantum computer computational attack, and is characterized in that:
the mobile block chain system is arranged, and the mobile internet connects the smart phone or the personal computer equipment to form a distributed computer network for point-to-point communication; the smart phone or personal computer device is a device node of the distributed computer network; the distributed computer network is a public distributed computing network system;
the digital signature program is a one-time multi-private-key dynamic signature method constructed by adopting a 512-bit hash 3 standard, the dynamic private key of the one-time multi-private-key dynamic signature method can only be used for signing once, namely the dynamic private key signed each time is random and different, and the hash 3 standard is a public hash digest technical method;
the one-time multi-private-key dynamic digital signature program and verification program capable of resisting quantum computer computing force attack comprise the steps of carrying out joint dynamic signature on information sent each time by using a plurality of private keys consisting of a personal private key and a binary group dynamic private key, sending signature information to another intelligent mobile phone or a personal computer equipment node through a mobile internet, verifying the received signature information by a verification program of the intelligent mobile phone or the personal computer equipment node, and carrying out verification confirmation;
the digital signature and verification implementation includes the following steps:
input msg, sk, pk; msg is information, sk is a personal private key, pk is a public key;
calculating 512-bit large integer hash signature parameters:
m=H(sk)
m’=H(msg)
x=h (RND ()) is the first random hash dynamic private key 1
r=h (RND ()) is the second random hash dynamic private key 2
g=H(H(pk) ,m’)
h = H(x);
Wherein: h (x) is a 512-bit majority hash 3 function; RND () is a 512-bit large integer random function;
calculate signature parameters msg, pk, h, t', hc (m):
let Hc (m) =gm.gxr, hg=gxr;
Hc(m’)=g^m’ .g^(xr’) .h^g=g^(m’+xr’) .h^g;
let Hc (m) =hc (m');
there is m+xr=m '+xr';
let t ' =xr ' =m+xr-m ';
the signer will calculate signature parameters msg, pk, h, t', hc (m) and send them to the verifier for verification according to the following steps:
m’=H(msg);
g=H(H(pk) ,m’);
Hc(m’)=g^m’.g^t’ .h^g;
verification is correct if Hc (m) =hc (m'), otherwise verification fails;
the above h, t', hc (m) are the one-time multiple hash calculation parameters of the complex hash combination of multiple private keys consisting of the personal private key sk and the binary dynamic private keys (x, r).
2. The mobile blockchain anti-quantum computer attack signature method of claim 1, wherein:
the mobile block chain program is also arranged in a nonvolatile memory body of the smart phone or the personal computer equipment node, and forms a terminal equipment platform for operation calculation, input and output, data transmission and reception of the mobile block chain system; the mobile blockchain program is the core program of the mobile blockchain system and is public and open-source.
3. The mobile blockchain anti-quantum computer attack signature method of claim 2, wherein:
the digital signature and verification implementation refers to a digital signature program of one intelligent mobile phone or personal computer equipment node in the mobile blockchain system, a plurality of private keys formed by a personal private key and a binary group dynamic private key are used for carrying out joint dynamic signature on each exchange of information, signature information is sent to the other intelligent mobile phone or personal computer equipment node through a mobile internet, and the received signature information is verified by a verification program of the intelligent mobile phone or personal computer equipment node, and verification and confirmation are carried out.
4. A mobile blockchain anti-quantum computer attack signature method as in any of claims 1 to 3, characterized by:
the verification program is a verification program of the digital signature information, and can verify the uniqueness, non-repudiation and non-counterfeitability of the digital signature information.
5. The mobile blockchain anti-quantum computer attack signature method of claim 4, wherein:
the digital signature and verification are realized by adopting a non-interactive zero knowledge proof method, namely, after the signature node signs the information, the signature node sends the verification node with proof knowledge at one time through the mobile internet, the verification node directly verifies the signature information without other information exchange, so that the interactive transmission of verification data is greatly reduced, the rapid signature and verification are realized, and the performance of a mobile block chain system is greatly improved.
6. The mobile blockchain anti-quantum computer attack signature method of claim 5, wherein:
the non-interactive zero-knowledge proof method is a digital signature technical method with new design and construction, and has the advantages of simple generation process, rapid calculation and short signature information.
CN201910046526.6A 2019-01-18 2019-01-18 Mobile blockchain quantum computer attack resistant signature method Active CN111464285B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910046526.6A CN111464285B (en) 2019-01-18 2019-01-18 Mobile blockchain quantum computer attack resistant signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910046526.6A CN111464285B (en) 2019-01-18 2019-01-18 Mobile blockchain quantum computer attack resistant signature method

Publications (2)

Publication Number Publication Date
CN111464285A CN111464285A (en) 2020-07-28
CN111464285B true CN111464285B (en) 2023-08-22

Family

ID=71678188

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910046526.6A Active CN111464285B (en) 2019-01-18 2019-01-18 Mobile blockchain quantum computer attack resistant signature method

Country Status (1)

Country Link
CN (1) CN111464285B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027262A (en) * 2016-07-01 2016-10-12 陕西科技大学 Multi-variable signing method resisting key recovery attack
CN107341402A (en) * 2017-06-19 2017-11-10 上海策链信息科技有限公司 A kind of program excutive method and device
CN108768652A (en) * 2018-06-06 2018-11-06 杭州趣链科技有限公司 It is a kind of can the attack of anti-quantum alliance's block chain bottom encryption method
WO2018234482A1 (en) * 2017-06-22 2018-12-27 Plc Group Ag Method for generating a transaction of a blockchain and method for validating a block of a blockchain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027262A (en) * 2016-07-01 2016-10-12 陕西科技大学 Multi-variable signing method resisting key recovery attack
CN107341402A (en) * 2017-06-19 2017-11-10 上海策链信息科技有限公司 A kind of program excutive method and device
WO2018234482A1 (en) * 2017-06-22 2018-12-27 Plc Group Ag Method for generating a transaction of a blockchain and method for validating a block of a blockchain
CN108768652A (en) * 2018-06-06 2018-11-06 杭州趣链科技有限公司 It is a kind of can the attack of anti-quantum alliance's block chain bottom encryption method

Also Published As

Publication number Publication date
CN111464285A (en) 2020-07-28

Similar Documents

Publication Publication Date Title
CN112600678B (en) Data processing method, device, equipment and storage medium
CN109714153B (en) Efficient aggregated signature method
CN110380862A (en) Signature verification method, device, computer equipment and storage medium
CN102638345B (en) DAA (Data Access Arrangement) authentication method and system based on elliptical curve divergence logarithm intractability assumption
Li et al. Secure hierarchical authentication protocol in VANET
CN112436938B (en) Digital signature generation method and device and server
WO2023206869A1 (en) Lattice-based proxy signature method, apparatus and device, lattice-based proxy signature verification method, apparatus and device, and storage medium
CN115834056A (en) Certificateless ordered aggregation signature method, certificateless ordered aggregation signature system and related devices
Sun et al. A strongly secure identity‐based authenticated key agreement protocol without pairings under the GDH assumption
Hongzhen et al. A Pairing‐Free Certificateless Signcryption Scheme for Vehicular Ad Hoc Networks
CN102769530A (en) Efficiently-calculated on-line/off-line digital signature method
CN111464285B (en) Mobile blockchain quantum computer attack resistant signature method
CN111464305B (en) Three-private-key dynamic digital signature and verification method for mobile blockchain system
Coron et al. PSS is secure against random fault attacks
CN113766452B (en) V2X communication system, communication key distribution method and implicit authentication method
CN101635627A (en) Digital signature scheme based on discrete logarithm problem
Hu et al. An efficient designated verifier signature scheme with pairing‐free and low cost
CN111274613B (en) Iterative SM2 digital signature generation method, system, medium and device
Chakraborty et al. A pairing-free, one round identity based authenticated key exchange protocol secure against memory-scrapers
US9054861B2 (en) Enhanced key agreement and transport protocol
Hou et al. Practical SM2-based Multisignature scheme with applications to vehicular networks
Krzywiecki et al. Privacy-oriented dependency via deniable SIGMA protocol
Gonzalez Vasco et al. Group key exchange protocols withstanding ephemeral‐key reveals
Basu et al. Formal security verification of secured ECC based signcryption scheme
Krzywiecki et al. Schnorr-like identification scheme resistant to malicious subliminal setting of ephemeral secret

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant